To News

Evident.io Announces Strategic Investment and Development Agreement with In-Q-Tel

June 01, 2017

Partnership will enable U.S. Intelligence Community to move to Amazon Web Services (AWS) and maintain FedRamp High compliance

June 1, 2017

Evident.io, the creator of the Evident Security Platform (ESP®), a leading security and compliance automation platform for Public Clouds, today announced a strategic partnership agreement with and investment from In-Q-Tel, Inc. (IQT). IQT is the non-profit strategic investor that identifies and accelerates the development of innovative technologies to support the mission of the U.S. intelligence community. The partnership will advance development of technology features needed to help the IC secure its infrastructure in all AWS environments including AWS CS2 Cloud and AWS GovCloud, allowing deployment of FedRamp High compliant architectures quickly and confidently.

Evident.io was founded by security and DevOps experts with the mission of helping organizations of all sizes easily manage their cloud security and address the cybersecurity needs of modern, public cloud infrastructure. The Evident Security Platform was designed to automate security processes while enforcing security and compliance policies for every possible public cloud environment, no matter how large the deployment.

“The company’s agentless approach helps Amazon/AWS customers ensure compliant configurations and policy settings across thousands of accounts and all AWS services and is a key requirement to effective security compliance and auditing,” said George Hoyem, Managing Partner, Investments, IQT. “The ability to manage and track security compliance within a dynamic and highly elastic cloud compute environment like AWS is a capability gap that Evident.io helps satisfy for IQT partners.”

“We are excited to be working closely with In-Q-Tel and partner agencies to deliver an infrastructure security and compliance solution that will enable them to move confidently to the public cloud,” said Justin Lundy, CTO and co-founder of Evident.io. “With continuous monitoring for infrastructure risks, agencies can achieve ATO with speed even in highly dynamic environments.”

About Evident.io

Evident.io is the pioneer and leader in security and compliance automation for public cloud. The Evident Security Platform (ESP) enables organizations of all sizes to proactively manage cloud security risk — minimizing attack surface and improving overall security posture, all from a single dashboard. ESP continuously monitors an organization’s entire AWS footprint, identifying and assessing security risks, providing security staff with expert remediation guidance, and enabling painless security auditing and compliance reporting. Built on Amazon Web Services APIs, ESP is agent-less and can be deployed to even the most complex environments in minutes. Evident.io is a privately held company based in Dublin, Calif. and backed by Bain Capital Ventures, True Ventures, Venrock, and GV. For more information, please visit: www.evident.io

Evident.io, ESP, and the Evident.io logos are trademarks of Evident.io, Inc. in the United States.

*Other names and brands may be claimed as the property of others.